Jasper Alblas
Jasper Alblas
It is time to look at the RootMe box on TryHackMe, a beginner box on which we have to gain root access 🙂 I am making these walkthroughs to keep myself motivated to learn cyber security, and ensure that I…
Hi! It’s been a while, but I am back! It is time to look at the Cyborg box on TryHackMe, a box containing encrypted archives, source code analysis and more. Box URL: I am making these walkthroughs to keep…
Hi everyone. Getting started with cyber security can be overwhelming. There are so many tools, techniques and theory to get you started. But wherever you are in your cyber security journey, you will need to use NMap. I will discuss…
Welcome to this walkthrough of the Open CTI Room on TryHackMe. In this room we will learn about the concepts and usage of OpenCTI, an open-source threat intelligence platform. Room URL: This room is part of the SOC Level…
Hi! It is time to look at the Devel machine on Hack The Box. This challenge has it all: NMap, Metasploit, remote code execution and exploits. Let’s have fun!This machine is currently free to play to promote the new guided…
Hi! It is time to look at the TwoMillion machine on Hack The Box. This machine is currently free to play to promote the new guided mode that HTB offers on retired easy machines. I am making these walkthroughs to…
Welcome to this walkthrough of the Yara Room on TryHackMe. In this room we will learn about the applications and language that is Yara for everything threat intelligence, forensics, and threat hunting! This room is part of the SOC Level…
Hi! It is time to look at the Mr Robot CTF room on TryHackMe. This CTF challenges features a WordPress installation with vulnerabilities. Let’s see how we can exploit it. Room URL: I am making these walkthroughs to keep…
Welcome to this walkthrough of the Cyber Threat Intel Room on TryHackMe. In this room we will cover different OSINT tools used to conduct security threat assessments and investigations. This room is part of the SOC Level 1 Path. Room…
Welcome! It is time to look at the Lame machine on HackTheBox. I am making these walkthroughs to keep myself motivated to learn cyber security, and ensure that I remember the knowledge gained by playing HTB machines.Join me on learning…
Welcome to this walkthrough on the Legacy machine on HackTheBox. This machine is running a Windows 2000 vulnerability, specifically ms08–67. Machine URL: I am making these walkthroughs to keep myself motivated to learn cyber security, and ensure that I…
Welcome to this walkthrough of the Cyber Threat Intel Room on TryHackMe. This room will introduce you to cyber threat intelligence (CTI) and various frameworks used to share intelligence. As security analysts, CTI is vital for investigating and reporting against adversary attacks…